Read this online at 
https://blog.clamav.net/2023/08/clamav-120-feature-version-and-111-102.html



The ClamAV 1.2.0 feature release is now stable and available for download on 
the ClamAV downloads page<https://www.clamav.net/downloads>, on the Github 
Release page<https://github.com/Cisco-Talos/clamav/releases>, and through 
Docker Hub<https://hub.docker.com/r/clamav/clamav/>.

Today, we are also publishing the 1.1.2, 1.0.3, and 0.103.10 security patch 
versions. You may be surprised about the impromptu patch release. Indeed, we 
just published patch versions earlier this 
month<https://blog.clamav.net/2023/07/2023-08-16-releases.html>. Unfortunately, 
a recent CVE for the UnRAR* library has prompted us to prepare these additional 
updates.

We strongly encourage everyone to upgrade to one of these versions.

The release files for the patch versions are also available for download on the 
ClamAV downloads page<https://www.clamav.net/downloads>, on the Github Release 
page<https://github.com/Cisco-Talos/clamav/releases>, and through Docker 
Hub<https://hub.docker.com/r/clamav/clamav/>. Because ClamAV 1.2.0 is now the 
latest release, the release files for version 1.1.2 will be found under the 
"Previous Stable Releases" section of the ClamAV.net downloads page.

*UnRAR is an open-source library by the makers of WinRAR which we bundle with 
ClamAV under the name "libclamunrar". We are concerned that ClamAV may be 
affected by CVE-2023-40477. Special thanks to Jan Pokorny, at St. Anne's 
University Hospital, for identifying its potential impact on ClamAV and 
reporting it to us.

Continue reading to learn what changed in each version.
1.2.0

ClamAV 1.2.0 includes the following improvements and changes:

Major changes

  *   Added support for extracting Universal Disk Format (UDF) partitions.

Specifically, this version adds support for the Beginning Extended Area 
Descriptor (BEA01) type of UDF files.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/941
  *   Added an option to customize the size of ClamAV's clean file cache.

Increasing the size of the clean file cache may improve scan performance but 
will require more RAM. The cache size value should be a square number or will 
be rounded up to the nearest square number.

The cache size option for clamd and clamscan is --cache-size. Alternatively, 
you can customize the cache size for ClamD by setting CacheSize in clamd.conf.

Patch courtesy of Craig Andrews.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/882
  *   Introduced a SystemD timer for running Freshclam updates, without sending 
Freshclam into the background. This takes the "burden of timing the updates" 
from Freshclam and puts it onto SystemD. The timer can be activated, audited, 
and the logs inspected:

sudo systemctl enable --now clamav-freshclam-once.timer
sudo systemctl list-timers
sudo systemctl status clamav-freshclam-once.timer
sudo systemctl status clamav-freshclam-once.service
journalctl -u clamav-freshclam-once.service


If you want a different update interval you can edit the timer unit file:

sudo systemctl edit clamav-freshclam-once.timer


Patch courtesy of Nils Werner.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/962
  *   Raised the MaxScanSize limit so the total amount of data scanned when 
scanning a file or archive may exceed 4 gigabytes.

Introduced the ability to suffix the MaxScanSize and other config file size 
options with a "G" or "g" for the number of gigabytes. For example, for ClamD 
you may now specify MaxScanSize 10G in clamd.conf. And for ClamScan, you may 
now specify --max-scansize=10g.

The MaxFileSize is still limited internally in ClamAV to 2 gigabytes. Any file, 
or embedded file, larger than 2GB will be skipped. You may use clamscan 
--alert-exceeds-max, or the clamd.conf option AlertExceedsMax yes to tell if a 
scan is not completed because of the scan limits.

Patch courtesy of matthias-fratz-bsz.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/945
  *   Added ability for Freshclam to use a client certificate PEM file and a 
private key PEM file for authentication to a private mirror by setting the 
following environment variables:

     *   FRESHCLAM_CLIENT_CERT: May be set to the path of a file (PEM) 
containing the client certificate.
     *   FRESHCLAM_CLIENT_KEY: May be set to the path of a file (PEM) 
containing the client private key.
     *   FRESHCLAM_CLIENT_KEY_PASSWD: May be set to a password for the client 
key PEM file, if it is password protected.

Patch courtesy of jedrzej.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/955

Other improvements

  *   Fix an issue extracting files from ISO9660 partitions where the files are 
listed in the plain ISO tree and there also exists an empty Joliet tree.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/938
  *   CMake build system improvement to support compiling with OpenSSL 3.x on 
macOS with the Xcode toolchain.

The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or 
newer.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/970
  *   The suggested path for the clamd.pid and clamd.sock file in the sample 
configs have been updated to reflect the recommended locations for these files 
in the Docker images. These are:

     *   /run/clamav/clamd.pid
     *   /run/clamav/clamd.sock

For consistency, it now specifies clamd.sock instead of clamd.socket.

Patch courtesy of computersalat.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/931

Bug fixes

  *   Fixed an issue where ClamAV does not abort the signature load process 
after partially loading an invalid signature. The bug would later cause a crash 
when scanning certain files.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/934
  *   Fixed a possible buffer over-read bug when unpacking PE files.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/927
  *   Removed a warning message showing the HTTP response codes during the 
Freshclam database update process.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/935
  *   Added missing command line options to the ClamD and ClamAV-Milter --help 
message and manpages.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/936
  *   ClamOnAcc: Fixed error message when using --wait without --ping option. 
Patch courtesy of Răzvan Cojocaru.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/984
  *   Fixed an assortment of code quality issues identified by Coverity:

     *   GitHub pull requests:
        *   https://github.com/Cisco-Talos/clamav/pull/989
        *   https://github.com/Cisco-Talos/clamav/pull/998
  *   Windows: Fixed a build issue with the CMake-Rust integration regarding 
detecting native static libraries that caused builds to fail with Rust version 
1.70 and newer.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/992
  *   Fixed a bounds check issue in the PDF parser that may result in a 1-byte 
buffer over read but does not cause a crash.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/988
  *   Upgraded the bundled UnRAR library (libclamunrar) to version 6.2.10.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1008
  *   Fixed a compatibility issue with libjson-c version 0.17.

     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1002

Acknowledgments

Special thanks to the following people for code contributions and bug reports:

  *   computersalat
  *   Craig Andrews
  *   jedrzej
  *   matthias-fratz-bsz
  *   Nils Werner
  *   Răzvan Cojocaru

1.1.2

ClamAV 1.1.2 is a critical patch release with the following fixes:

  *   Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10.
     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1011

1.0.3

ClamAV 1.0.3 is a critical patch release with the following fixes:

  *   Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10.
     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1010

0.103.10

ClamAV 0.103.10 is a critical patch release with the following fixes:

  *   Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10.
     *   GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1009

Posted by Micah Snyder <https://www.blogger.com/profile/07798916006145826441> 
at 5:15 
PM<https://blog.clamav.net/2023/08/clamav-120-feature-version-and-111-102.html> 
[https://img1.blogblog.com/img/icon18_email.gif]  
<https://www.blogger.com/email-post.g?blogID=2366689974368239573&postID=499604581350541736>
 [https://img2.blogblog.com/img/icon18_edit_allbkg.gif]  
<https://www.blogger.com/post-edit.g?blogID=2366689974368239573&postID=499604581350541736&from=pencil>
Email 
This<https://www.blogger.com/share-post.g?blogID=2366689974368239573&postID=499604581350541736&target=email>BlogThis!<https://www.blogger.com/share-post.g?blogID=2366689974368239573&postID=499604581350541736&target=blog>Share
 to 
Twitter<https://www.blogger.com/share-post.g?blogID=2366689974368239573&postID=499604581350541736&target=twitter>Share
 to 
Facebook<https://www.blogger.com/share-post.g?blogID=2366689974368239573&postID=499604581350541736&target=facebook>Share
 to 
Pinterest<https://www.blogger.com/share-post.g?blogID=2366689974368239573&postID=499604581350541736&target=pinterest>
Labels: 0.103.10<https://blog.clamav.net/search/label/0.103.10>, 
1.0.3<https://blog.clamav.net/search/label/1.0.3>, 
1.1.2<https://blog.clamav.net/search/label/1.1.2>, 
1.2.0<https://blog.clamav.net/search/label/1.2.0>, patch 
release<https://blog.clamav.net/search/label/patch%20release>, 
release<https://blog.clamav.net/search/label/release>, security 
updates<https://blog.clamav.net/search/label/security%20updates>



Micah Snyder
ClamAV Development
Talos
Cisco Systems, Inc.
_______________________________________________

clamav-devel mailing list
clamav-devel@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-devel

Please submit your patches to our Github: 
https://github.com/Cisco-Talos/clamav-devel/pulls

Help us build a comprehensive ClamAV guide:
https://github.com/vrtadmin/clamav-faq

http://www.clamav.net/contact.html#ml

Reply via email to